EP2790370A4 - Authentication method and system oriented to heterogeneous network - Google Patents

Authentication method and system oriented to heterogeneous network

Info

Publication number
EP2790370A4
EP2790370A4 EP12865315.1A EP12865315A EP2790370A4 EP 2790370 A4 EP2790370 A4 EP 2790370A4 EP 12865315 A EP12865315 A EP 12865315A EP 2790370 A4 EP2790370 A4 EP 2790370A4
Authority
EP
European Patent Office
Prior art keywords
authentication method
heterogeneous network
system oriented
oriented
heterogeneous
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP12865315.1A
Other languages
German (de)
French (fr)
Other versions
EP2790370B1 (en
EP2790370A1 (en
Inventor
Aifang Sun
Jianfu Cao
Zhihao Ling
Yifeng Yuan
Chong Gao
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Publication of EP2790370A1 publication Critical patent/EP2790370A1/en
Publication of EP2790370A4 publication Critical patent/EP2790370A4/en
Application granted granted Critical
Publication of EP2790370B1 publication Critical patent/EP2790370B1/en
Not-in-force legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0009Control or signalling for completing the hand-off for a plurality of users or terminals, e.g. group communication or moving wireless networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • H04W4/08User group management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
EP12865315.1A 2012-01-13 2012-03-15 Authentication method and system oriented to heterogeneous network Not-in-force EP2790370B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210011469.6A CN103209160B (en) 2012-01-13 2012-01-13 A kind of authentication method and system towards heterogeneous network
PCT/CN2012/072367 WO2013104143A1 (en) 2012-01-13 2012-03-15 Authentication method and system oriented to heterogeneous network

Publications (3)

Publication Number Publication Date
EP2790370A1 EP2790370A1 (en) 2014-10-15
EP2790370A4 true EP2790370A4 (en) 2015-08-12
EP2790370B1 EP2790370B1 (en) 2018-10-03

Family

ID=48756246

Family Applications (1)

Application Number Title Priority Date Filing Date
EP12865315.1A Not-in-force EP2790370B1 (en) 2012-01-13 2012-03-15 Authentication method and system oriented to heterogeneous network

Country Status (4)

Country Link
US (1) US9444803B2 (en)
EP (1) EP2790370B1 (en)
CN (1) CN103209160B (en)
WO (1) WO2013104143A1 (en)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9473351B2 (en) * 2013-04-02 2016-10-18 General Electric Company System and method for automated provisioning of a wireless device
US9088562B2 (en) * 2013-09-09 2015-07-21 International Business Machines Corporation Using service request ticket for multi-factor authentication
EP2849448A1 (en) * 2013-09-13 2015-03-18 Nagravision S.A. Method for controlling access to broadcast content
CN104702580B (en) * 2013-12-10 2017-12-29 北京安讯奔科技有限责任公司 More communication channel Certificate Authority plateform systems and method
KR101619922B1 (en) * 2013-12-24 2016-05-12 전자부품연구원 Apparatus and Method for Providing Collaborative Service based on Virtual Resources
US10594681B2 (en) * 2014-10-30 2020-03-17 Lenovo (Singapore) Pte. Ltd. Aggregate service with user interface
US9652465B2 (en) * 2014-10-30 2017-05-16 Lenovo (Singapore) Pte. Ltd. Aggregate service with enhanced cloud device management
US10511608B2 (en) * 2014-10-30 2019-12-17 Lenovo (Singapore) Pte. Ltd. Aggregate service with file sharing
GB2538950A (en) * 2015-05-20 2016-12-07 Fujitsu Ltd Mobility support for virtual terminals
CN105262590A (en) * 2015-09-07 2016-01-20 北京三未信安科技发展有限公司 Method and system for safely insulating keys in virtual environment
EP3306969B1 (en) 2015-09-25 2021-10-06 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Terminal authentication method and device
CN107710673B (en) 2015-09-28 2020-04-10 Oppo广东移动通信有限公司 User identity authentication method and device
CN106936798B (en) * 2015-12-31 2020-06-12 中国移动通信集团江苏有限公司 Service authentication method and device
US10291965B2 (en) * 2016-03-11 2019-05-14 DISH Technologies L.L.C. Television receiver authorization over internet protocol network
US20170287943A1 (en) * 2016-03-31 2017-10-05 Qualcomm Incorporated High aperture ratio display by introducing transparent storage capacitor and via hole
CN107404463A (en) * 2016-05-19 2017-11-28 北京京东尚科信息技术有限公司 Method for authenticating and device
TWI602445B (en) 2016-06-08 2017-10-11 Chunghwa Telecom Co Ltd Authentication system for integration of heterogeneous networks and its authentication method
US10523667B2 (en) * 2016-11-08 2019-12-31 Sap Se Framework for executing operations on systems
CN108881133B (en) * 2017-08-14 2019-07-26 视联动力信息技术股份有限公司 A kind of communication means and device of media data
CN109347811B (en) * 2018-09-27 2021-08-10 东方明珠新媒体股份有限公司 Heterogeneous pass management method and device and unified pass system
CN109167802B (en) * 2018-11-08 2021-07-13 金蝶软件(中国)有限公司 Method, server and terminal for preventing session hijacking
CN109495889B (en) * 2018-12-20 2022-01-04 中山大学新华学院 Heterogeneous mobile network access control method based on mutual trust mechanism
CN111435932B (en) * 2019-01-14 2021-10-01 华为技术有限公司 Token processing method and device
CN110535957B (en) * 2019-09-02 2021-04-23 珠海格力电器股份有限公司 Data calling method of service application platform and service application platform system
CN114760626B (en) * 2021-10-18 2024-04-02 西安电子科技大学 Self-adaptive combined authentication method for 5G large-scale terminal
US20230410212A1 (en) * 2022-05-27 2023-12-21 Intuit Inc. Matching validation
US20240073208A1 (en) * 2022-08-23 2024-02-29 Truv, Inc. Authentication interface rendering and mirroring in a distributed architecture

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090067623A1 (en) * 2007-09-12 2009-03-12 Samsung Electronics Co., Ltd. Method and apparatus for performing fast authentication for vertical handover
US20090217048A1 (en) * 2005-12-23 2009-08-27 Bce Inc. Wireless device authentication between different networks
GB2465885A (en) * 2008-12-02 2010-06-09 Dell Products Lp Method of preconfiguring a media device to enable access to a network
CN102123394A (en) * 2010-01-11 2011-07-13 中兴通讯股份有限公司 Processing method and device for switching to cells of closed subscriber group

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7734745B2 (en) 2002-10-24 2010-06-08 International Business Machines Corporation Method and apparatus for maintaining internet domain name data
US8010783B1 (en) * 2004-04-15 2011-08-30 Aol Inc. Service provider invocation
US20060274695A1 (en) * 2005-06-03 2006-12-07 Nokia Corporation System and method for effectuating a connection to a network
US7769641B2 (en) * 2008-11-18 2010-08-03 Cisco Technology, Inc. Sharing media content assets between users of a web-based service
CN101414907B (en) * 2008-11-27 2011-10-26 北京邮电大学 Method and system for accessing network based on user identification authorization
CN102238544A (en) * 2010-05-06 2011-11-09 中兴通讯股份有限公司 Mobile network authentication method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090217048A1 (en) * 2005-12-23 2009-08-27 Bce Inc. Wireless device authentication between different networks
US20090067623A1 (en) * 2007-09-12 2009-03-12 Samsung Electronics Co., Ltd. Method and apparatus for performing fast authentication for vertical handover
GB2465885A (en) * 2008-12-02 2010-06-09 Dell Products Lp Method of preconfiguring a media device to enable access to a network
CN102123394A (en) * 2010-01-11 2011-07-13 中兴通讯股份有限公司 Processing method and device for switching to cells of closed subscriber group

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2013104143A1 *

Also Published As

Publication number Publication date
EP2790370B1 (en) 2018-10-03
EP2790370A1 (en) 2014-10-15
WO2013104143A1 (en) 2013-07-18
US20150012986A1 (en) 2015-01-08
CN103209160A (en) 2013-07-17
US9444803B2 (en) 2016-09-13
CN103209160B (en) 2018-05-08

Similar Documents

Publication Publication Date Title
EP2790370A4 (en) Authentication method and system oriented to heterogeneous network
IL254163B (en) Authentication method and system
HK1215630A1 (en) Query system and method to determine authentication capabilities
EP2866390A4 (en) Communication method and system
EP2858003A4 (en) Authentication system and authentication method
EP2892299A4 (en) Communication method, device and system for device to device communication system
EP2915090A4 (en) System and method for securing virtualized networks
EP2752983A4 (en) Inverter system and communication method
EP2829026A4 (en) System and method for communication
EP2769502A4 (en) Methods, systems and apparatus to facilitate client-based authentication
EP2898728A4 (en) Communication system and method
HK1204130A1 (en) Digital security network system and method
EP2897009A4 (en) Production-sequence-optimizing method and production-sequence-optimizing system
SG11201502550YA (en) Connection system and method
EP2894528A4 (en) Production line management method and production line management system
SG11201510182TA (en) Method for device to access network, access point, network access device, and system
GB201219800D0 (en) System and method
EP2692166A4 (en) Authentication method and system
GB2509397B (en) Rigid-stem active method and system
EP2870335A4 (en) Method pertaining to an scr system and an scr system
EP2869195A4 (en) Application coordination system, application coordination method, and application coordination program
EP2938015A4 (en) Communication system, communication unit, and communication method
HK1184867A1 (en) Method and system for user authentication
EP2800494A4 (en) Fastening system and method
EP2840855A4 (en) Network connection method and system

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20140702

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
RA4 Supplementary search report drawn up and despatched (corrected)

Effective date: 20150709

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 4/08 20090101ALI20150703BHEP

Ipc: H04L 29/06 20060101AFI20150703BHEP

Ipc: H04L 9/32 20060101ALI20150703BHEP

Ipc: H04L 29/08 20060101ALI20150703BHEP

Ipc: H04W 36/00 20090101ALI20150703BHEP

Ipc: H04W 12/06 20090101ALI20150703BHEP

Ipc: H04W 8/18 20090101ALI20150703BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20180503

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: AT

Ref legal event code: REF

Ref document number: 1049878

Country of ref document: AT

Kind code of ref document: T

Effective date: 20181015

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602012051897

Country of ref document: DE

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20181003

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1049878

Country of ref document: AT

Kind code of ref document: T

Effective date: 20181003

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190103

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190103

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190203

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190203

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190104

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602012051897

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

26N No opposition filed

Effective date: 20190704

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190315

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20190331

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190315

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190331

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190331

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190331

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20200303

Year of fee payment: 9

Ref country code: GB

Payment date: 20200304

Year of fee payment: 9

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190315

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20200214

Year of fee payment: 9

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20120315

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602012051897

Country of ref document: DE

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20210315

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210331

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210315

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211001

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181003